CVE-2012-3521

NameCVE-2012-3521
DescriptionMultiple directory traversal vulnerabilities in the cssgen contrib module in GeSHi before 1.0.8.11 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) geshi-path or (2) geshi-lang-path parameter.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs685324

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
geshi (PTS)buster1.0.8.11-3fixed
sid, trixie, bookworm, bullseye1.0.9.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
geshisourcesqueeze1.0.8.4-1+squeeze1
geshisource(unstable)1.0.8.4-2685324

Search for package or bug name: Reporting problems